Hello,

 

Hope you are doing well!

 

This is Arjun Shah from Savvy Technology Solutions LLC and I am recruiting 
on behalf of our client in TEXAS.  Please send me your available candidates 
resume on this Email :arjun.s...@savvytech.us

 

Role             : Security Analyst

Duration      : 12 (Months)


Location      : Austin TX 78752


 

Job Description :        This position performs highly advanced (senior-level) 
information security work specifically towards endpoint detection and response 
(EDR) tools for the cybersecurity operations center (CSOC).  EDR tools will 
support incident-related search and investigation, suspicious activity 
detection, 
alert triage and validation, threat hunting, and stopping malicious activity.  
The positon will be on-site for the planning, implementing, and monitoring 
of an EDR tool.

The work involves the following:


• Responsible for the technical support for the administration of endpoint 
security hardware and software to be deployed on mobile, laptops, desktop, 
and server systems. (50%).
• Provides risk based configuration feedback about endpoint protection 
configuration 
that will result in configuration recommendations that ensure the protection 
of information processed, stored or transmitted on servers, laptops, and 
desktop 
computers. (30%).
• Acts as consultant information liaison and subject matter expert (SME) to 
various agency information technology departments (15%).
• Acts as a resource for direction, training and guidance for less experienced 
staff (5%).

This position requires high organizational skills, excellent written and verbal 
communication skills, and a strong ability to produce technical documentation.  
This position works under minimal supervision, with extensive latitude for 
the use of initiative and independent judgment.


Requirements            Minimum Skills Requirement in years

Years  Skills/Experience

3         Ability to resolve complex security issues in diverse and 
decentralized 
environments; to plan, develop, monitor, and maintain cybersecurity and 
information 
technology security processes and controls.

3         Evaluating network and system security configuration for best 
practices 
and risk-based access controls.

3         Providing research, expert advice, and direction on tool 
configuration 
and implementation of market leaders within endpoint detection and response 
(EDR) tools for the cybersecurity operations center (CSOC).

1         Performing live forensic analysis and security assessment on 
individual 
endpoints to evaluate file system, process, network connections, registry, 
and security events.


Preferred skill requirements in years

Years  Skills/Experience

           Malware reverse engineering software such OllyDbg, IDA Pro, or 
WinDbg.

           Experience with writing computer system exploits, including fuzzing, 
heap spraying, SEH overwrites, and ROP chaining and scripting in Python, 
Powershell, 
Perl, Ruby, bash, or equivalent: performing post-exploitation actions on 
compromised 
systems, including exfiltration, credential dumping, and persistence.

 

  

Thanks,

Arjun Shah

arjun.s...@savvytech.us

Savvy Technology Solutions LLC

908-818-8353

-- 
You received this message because you are subscribed to the Google Groups 
"project managment" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to project-managment+unsubscr...@googlegroups.com.
To post to this group, send email to project-managment@googlegroups.com.
Visit this group at https://groups.google.com/group/project-managment.
For more options, visit https://groups.google.com/d/optout.

Reply via email to